Windows : Microsoft Bulletins Family for Nessus

IDNameSeverity
31037MS08-003: Vulnerability in Active Directory Could Allow Denial of Service (946538)
medium
29894MS08-002: Vulnerability in LSASS Could Allow Local Elevation of Privilege (943485)
high
29893MS08-001: Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (941644)
critical
29313MS07-069: Cumulative Security Update for Internet Explorer (942615)
high
29312MS07-068: Vulnerability in Windows Media File Format Could Allow Remote Code Execution (941569 / 944275)
high
29311MS07-067: Vulnerability in Macrovision Driver Could Allow Local Elevation of Privilege (944653)
medium
29310MS07-066: Vulnerability in Windows Kernel Could Allow Elevation of Privilege (943078)
high
29309MS07-065: Vulnerability in Message Queuing Could Allow Remote Code Execution (937894)
critical
29308MS07-064: Vulnerabilities in DirectX Could Allow Remote Code Execution (941568)
high
29307MS07-063: Vulnerability in SMBv2 Could Allow Remote Code Execution (942624)
critical
28184MS07-062: Vulnerability in DNS Could Allow Spoofing (941672)
high
28183MS07-061: Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460)
high
26966MS07-060: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (942695)
high
26965MS07-059: Vulnerability in Windows SharePoint Could Result in Elevation of Privilege (942017)
medium
26964MS07-058: Vulnerability in RPC Could Allow Denial of Service (933729)
high
26963MS07-057: Cumulative Security Update for Internet Explorer (939653)
high
26962MS07-056: Cumulative Security Update for Outlook Express and Windows Mail (941202)
high
26961MS07-055: Vulnerability in Kodak Image Viewer Could Allow Remote Code Execution (923810)
high
26022MS07-052: Vulnerability in Crystal Reports for Visual Studio Could Allow Remote Code Execution (941522)
high
26019MS07-054: Vulnerability in MSN Messenger and Windows Live Messenger Could Allow Remote Code Execution (942099)
high
26018MS07-053: Vulnerability in Windows Services for UNIX Could Allow Elevation of Privilege (939778)
medium
26017MS07-051: Vulnerability in Microsoft Agent Could Allow Remote Code Execution (938827)
high
25902MS07-049: Vulnerability in Virtual PC and Virtual Server Could Allow Elevation of Privilege (937986)
high
25901MS07-048: Vulnerabilities in Windows Gadgets Could Allow Remote Code Execution (938123)
medium
25886MS07-050: Vulnerability in Vector Markup Language Could Allow Remote Code Execution (938127)
high
25885MS07-047: Vulnerability in Windows Media Player Could Allow Remote Code Execution (936782)
high
25884MS07-046: Vulnerability in GDI Could Allow Remote Code Execution (938829)
high
25883MS07-045: Cumulative Security Update for Internet Explorer (937143)
high
25882MS07-044: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (940965)
high
25881MS07-043: Vulnerability in OLE Automation Could Allow Remote Code Execution (921503)
high
25880MS07-042: Vulnerability in Microsoft XML Core Services Could Allow Remote Code Execution (936227)
high
25692MS07-041: Vulnerability in Microsoft Internet Information Services Could Allow Remote Code Execution (939373)
high
25691MS07-040: Vulnerabilities in .NET Framework Could Allow Remote Code Execution (931212)
high
25690MS07-039: Microsoft Windows Active Directory LDAP Service Remote Code Execution (926122)
critical
25689MS07-038: Vulnerability in Windows Vista Firewall Could Allow Information Disclosure (935807)
high
25688MS07-037: Vulnerability in Microsoft Publisher Could Allow Remote Code Execution (936548)
high
25687MS07-036: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (936542)
high
25489MS07-030: Vulnerabilities in Microsoft Visio Could Allow Remote Code Execution (927051)
high
25488MS07-035: Vulnerability in Win 32 API Could Allow Remote Code Execution (935839)
high
25487MS07-034: Cumulative Security Update for Outlook Express and Windows Mail (929123)
high
25486MS07-033: Cumulative Security Update for Internet Explorer (933566)
high
25485MS07-032: Vulnerability in Windows Vista Could Allow Information Disclosure (931213)
high
25484MS07-031: Vulnerability in the Windows Schannel Security Package Could Allow Remote Code Execution (935840)
high
25168MS07-029: Vulnerability in Windows DNS RPC Interface Could Allow Remote Code Execution (935966)
critical
25166MS07-027: Cumulative Security Update for Internet Explorer (931768)
high
25165MS07-026: Vulnerability in Microsoft Exchange Could Allow Remote Code Execution (931832)
critical
25164MS07-025: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (934873)
high
25163MS07-024: Vulnerabilities in Microsoft Word Could Allow Remote Code Execution (934232)
high
25162MS07-023: Vulnerabilities in Microsoft Excel Could Allow Remote Code Execution (934233)
high
25026MS07-018: Vulnerabilities in Microsoft Content Management Server Could Allow Remote Code Execution (925939)
critical